VMSA-2012-0009 : VMware Workstation, Player, Fusion, ESXi and ESX patches address critical security issues

critical Nessus Plugin ID 58977

Synopsis

The remote VMware ESXi / ESX host is missing one or more security-related patches.

Description

a. VMware host memory overwrite vulnerability (data pointers)

Due to a flaw in the handler function for RPC commands, it is possible to manipulate data pointers within the VMX process.
This vulnerability may allow a guest user to crash the VMX process or potentially execute code on the host.

Workaround

- Configure virtual machines to use less than 4 GB of memory.
Virtual machines that have less than 4GB of memory are not affected.

OR

- Disable VIX messages from each guest VM by editing the configuration file (.vmx) for the virtual machine as described in VMware Knowledge Base article 1714. Add the following line :
isolation.tools.vixMessage.disable = 'TRUE'.
Note: This workaround is not valid for Workstation 7.x and Fusion 3.x

Mitigation

- Do not allow untrusted users access to your virtual machines.
Root or Administrator level permissions are not required to exploit this issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-1516 to this issue.

VMware would like to thank Derek Soeder of Ridgeway Internet Security, L.L.C. for reporting this issue to us.

b. VMware host memory overwrite vulnerability (function pointers)

Due to a flaw in the handler function for RPC commands, it is possible to manipulate function pointers within the VMX process.
This vulnerability may allow a guest user to crash the VMX process or potentially execute code on the host.

Workaround

- None identified

Mitigation

- Do not allow untrusted users access to your virtual machines.
Root or Administrator level permissions are not required to exploit this issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-1517 to this issue.

VMware would like to thank Derek Soeder of Ridgeway Internet Security, L.L.C. for reporting this issue to us.

c. ESX NFS traffic parsing vulnerability

Due to a flaw in the handling of NFS traffic, it is possible to overwrite memory. This vulnerability may allow a user with access to the network to execute code on the ESXi/ESX host without authentication. The issue is not present in cases where there is no NFS traffic.

Workaround
- None identified

Mitigation
- Connect only to trusted NFS servers
- Segregate the NFS network
- Harden your NFS server

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-2448 to this issue.

d. VMware floppy device out-of-bounds memory write

Due to a flaw in the virtual floppy configuration it is possible to perform an out-of-bounds memory write. This vulnerability may allow a guest user to crash the VMX process or potentially execute code on the host.

Workaround

- Remove the virtual floppy drive from the list of virtual IO devices. The VMware hardening guides recommend removing unused virtual IO devices in general.

Mitigation

- Do not allow untrusted root users in your virtual machines. Root or Administrator level permissions are required to exploit this issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-2449 to this issue.

e. VMware SCSI device unchecked memory write

Due to a flaw in the SCSI device registration it is possible to perform an unchecked write into memory. This vulnerability may allow a guest user to crash the VMX process or potentially execute code on the host.

Workaround

- Remove the virtual SCSI controller from the list of virtual IO devices. The VMware hardening guides recommend removing unused virtual IO devices in general.

Mitigation

- Do not allow untrusted root users access to your virtual machines. Root or Administrator level permissions are required to exploit this issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-2450 to this issue.

Solution

Apply the missing patches.

See Also

http://lists.vmware.com/pipermail/security-announce/2012/000182.html

Plugin Details

Severity: Critical

ID: 58977

File Name: vmware_VMSA-2012-0009.nasl

Version: 1.17

Type: local

Published: 5/4/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:vmware:esx:3.5, cpe:/o:vmware:esx:4.0, cpe:/o:vmware:esx:4.1, cpe:/o:vmware:esxi:3.5, cpe:/o:vmware:esxi:4.0, cpe:/o:vmware:esxi:4.1, cpe:/o:vmware:esxi:5.0

Required KB Items: Host/local_checks_enabled, Host/VMware/release, Host/VMware/version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/3/2012

Reference Information

CVE: CVE-2012-1516, CVE-2012-1517, CVE-2012-2448, CVE-2012-2449, CVE-2012-2450

BID: 53369, 53371

VMSA: 2012-0009